Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-08-2024 15:17
Static task
static1
Behavioral task
behavioral1
Sample
9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe
-
Size
760KB
-
MD5
9a8b9618327be00cc39b5e592a1ee2ba
-
SHA1
bf16c27fa814d3b418f90668d769bb4b4bb6b48b
-
SHA256
f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586
-
SHA512
04450c5bc9d954b6b2ea059eb249ac344d98d5860135f851a7c7e162a710516e9c61748f6e5e0432d1e47b115a64af0a6fc771b9b554dada00fa42fc86370180
-
SSDEEP
12288:xDj9wSCOI6shw5iqo7bK0rrd6s3q6qLblPgn896CxrMRi4Ik5ioz0oi9qNkT5Mqi:xDj9XFj8w5ihZJ6s3Ubsqx41t9z/iqNZ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\starterUp = "C:\\Users\\Admin\\AppData\\Roaming\\starterUp\\starterUp.exe" 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\starterUp = "\\starterUp\\starterUp.exe" 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1804 cmd.exe 4880 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4880 PING.EXE -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4704 9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe Token: SeDebugPrivilege 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe Token: 33 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3932 9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4704 wrote to memory of 3932 4704 9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe 87 PID 4704 wrote to memory of 3932 4704 9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe 87 PID 4704 wrote to memory of 3932 4704 9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe 87 PID 4704 wrote to memory of 1804 4704 9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe 88 PID 4704 wrote to memory of 1804 4704 9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe 88 PID 4704 wrote to memory of 1804 4704 9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe 88 PID 1804 wrote to memory of 4880 1804 cmd.exe 90 PID 1804 wrote to memory of 4880 1804 cmd.exe 90 PID 1804 wrote to memory of 4880 1804 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Users\Admin\AppData\Local\Temp\9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118\9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118\9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3932
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\9a8b9618327be00cc39b5e592a1ee2ba_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4880
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118\9a8b9618327be00cc39b5e592a1ee2ba_jaffacakes118.exe
Filesize760KB
MD59a8b9618327be00cc39b5e592a1ee2ba
SHA1bf16c27fa814d3b418f90668d769bb4b4bb6b48b
SHA256f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586
SHA51204450c5bc9d954b6b2ea059eb249ac344d98d5860135f851a7c7e162a710516e9c61748f6e5e0432d1e47b115a64af0a6fc771b9b554dada00fa42fc86370180
-
Filesize
54B
MD5d6bffc3ea552530d4bf6544e997e6fb5
SHA1cea465c01c5c66d24b1b1900916a6cff4b619d1d
SHA2568d3b0db37e043909e06aa69c88020c92096552621da666a0e3c36e9c7f559438
SHA51288905c7f65e5c87d59b18e554e39b3d6f59e0036af62c11a568204997f483f7982f88b59e231e18db8ce6504b4c197e85792f64d23bfbf9966b14e68857a8f8c